Skip to main content
Log in

Securely and efficiently perform large matrix rank decomposition computation via cloud computing

  • Published:
Cluster Computing Aims and scope Submit manuscript

Abstract

Cloud computing enables resource-constrained clients to economically outsource their huge computation workloads to a powerful cloud server. This promising computing paradigm is able to realize client-cloud cooperative computations. It also brings in new security concerns and challenges, such as input/output privacy and efficiency. Since large matrix rank decomposition computation (RDC) is ubiquitous in the fields of science and engineering, a first step is taken forward to design a protocol that enables clients to securely and efficiently outsource RDC to a public cloud in this paper. It is analytically shown that the proposed protocol is correct and secure. Extensive theoretical analysis and experimental evaluation also show its high-efficiency and immediate practicability. It is hoped that the proposed protocol can shed light on designing other novel secure outsourcing protocols, and inspire powerful companies and working groups to finish the programming of the demanded all-inclusive scientific computations outsourcing software system. It is believed that such software system can be profitable by means of providing large-scale scientific computation services for so many potential clients. The proposed RDC outsourcing protocol is a step forward to realize such integrated software system.

This is a preview of subscription content, log in via an institution to check access.

Access this article

Price excludes VAT (USA)
Tax calculation will be finalised during checkout.

Instant access to the full article PDF.

Fig. 1
Fig. 2

Similar content being viewed by others

References

  1. Kessaci, Y., Melab, N., Talbi, E.-G.: A pareto-based metaheuristic for scheduling HPC applications on a geographically distributed cloud federation. Clust. Comput. 1–18 (2012)

  2. Zheng, W., Xu, P., Huang, X., Wu, N.: Design a cloud storage platform for pervasive computing environments. Clust. Comput. 13(2), 141–151 (2010)

    Article  Google Scholar 

  3. Brunette, G., Mogull, R.: Security Guidance for Critical Areas of Focus in Cloud Computing, vol. 2. 1, pp. 1–76. Cloud Security Alliance (2009)

  4. Ryan, M.D.: Cloud computing security: the scientific challenge, and a survey of solutions. J. Syst. Softw. (2013)

  5. Cheng, Y.-Q., Zhuang, Y.-M., Yang, J.-Y.: Optimal fisher discriminant analysis using the rank decomposition. Pattern Recognit. 25(1), 101–111 (1992)

    Article  MathSciNet  Google Scholar 

  6. Webb, A.R.: Statistical Pattern Recognition. Wiley (2003)

  7. Parks-Gornet, J., Imam, I.N.: Using rank factorization in calculating the moore-penrose generalized inverse. In: Southeastcon’89. Proceedings. Energy and Information Technologies in the Southeast, IEEE, pp. 427–431. IEEE (1989)

  8. Courrieu, P.: Fast computation of moore-penrose inverse matrices. arXiv preprint arXiv:0804.4809 (2008)

  9. Gro\(\beta \), J., Trenkler, G.: Generalized and hypergeneralized projectors. In: Linear Algebra and its Applications, vol. 264, pp. 463–474 (1997)

  10. Lindell, Y., Pinkas, B.: Secure multiparty computation for privacy-preserving data mining. J. Priv. Confid. 1(1), 5 (2009)

    Google Scholar 

  11. Meyer, C.: Matrix analysis and applied linear algebra book and solutions manual. Soc Ind. Appl. Math. 2 (2000)

  12. Lyndon, R.C., Schupp, P.E., Lyndon, R., Schupp, P.: Combinatorial Group Theory, vol. 177. Springer, Berlin (1977)

  13. Durstenfeld, R.: Algorithm 235: random permutation. Commun. ACM 7(7), 420 (1964)

    Article  Google Scholar 

  14. Knuth, D.E.: The art of Computer Programming. Addison-Wesley (2006)

  15. Storjohann, A.: Integer matrix rank certification. In: Proceedings of the 2009 International Symposium on Symbolic and Algebraic Computation, pp. 333–340. ACM (2009)

  16. Chen, Y., Nguyen, P.: Faster algorithms for approximate common divisors: breaking fully-homomorphic-encryption challenges over the integers. Adv. Cryptol. EUROCRYPT 2012, 502–519 (2012)

    Google Scholar 

  17. Papadimitriou, C.H.: Computational Complexity. John Wiley and Sons Ltd. (2003)

  18. Gentry, C.: A fully homomorphic encryption scheme. Ph.D. dissertation, Stanford University (2009)

  19. Gennaro, R., Gentry, C., Parno, B.: Non-interactive verifiable computing: outsourcing computation to untrusted workers. Adv. Cryptol. CRYPTO 2010, 465–482 (2010)

    MathSciNet  Google Scholar 

  20. Chung, K., Kalai, Y., Vadhan, S.: Improved delegation of computation using fully homomorphic encryption. Adv. Cryptol. CRYPTO 2010, 483–501 (2010)

    MathSciNet  Google Scholar 

  21. Atallah, M., Pantazopoulos, K., Rice, J., Spafford, E.: Secure outsourcing of scientific computations. Adv. Comput. 54, 215–272 (2002)

    Article  Google Scholar 

  22. Benjamin, D., Atallah, M.J.:Private and cheating-free outsourcing of algebraic computations. In: Sixth Annual Conference on Privacy, Security and Trust: PST’08, pp. 240–245. IEEE (2008)

  23. Atallah, M., Frikken, K.: Securely outsourcing linear algebra computations. In: Proceedings of the 5th ACM Symposium on Information, Computer and Communications Security, pp. 48–59. ACM (2010)

  24. Shamir, A.: How to share a secret. Commun. ACM 22(11), 612–613 (1979)

    Article  MATH  MathSciNet  Google Scholar 

  25. Wang, C., Ren, K., Wang, J.: Secure and practical outsourcing of linear programming in cloud computing. IEEE Trans. Cloud Comput. (2011)

  26. Wang, C., Ren, K., Wang, J., Wang, Q.: Harnessing the cloud for securely outsourcing large-scale systems of linear equations. IEEE Trans. Parallel Distrib. Syst. (2012)

  27. Lei, X., Liao, X., Huang, T., Li, H., Hu, C.: Outsourcing large matrix inversion computation to a public cloud. IEEE Trans. Cloud Comput. 1(1), 78–87 (2013)

    Google Scholar 

  28. Wang, C., Zhang, B., Ren, K., Wang, J.: Privacy-assured outsourcing of image reconstruction service in cloud. IEEE Trans. Emerg. Top. Comput. 1(1), 166–177 (2013)

    Article  MathSciNet  Google Scholar 

  29. Chen, F., Xiang, T., Yang, Y.: Privacy-preserving and verifiable protocols for scientific computation outsourcing to the cloud. J. Parallel Distrib. Comput. 74(3), 2141–2151 (2014)

  30. Yao, A.: Protocols for secure computations. In: Proceedings of the 23rd Annual Symposium on Foundations of Computer Science, pp. 160–164 (1982)

  31. Goldwasser, S., Kalai, Y., Rothblum, G.: Delegating computation: interactive proofs for muggles. In: Proceedings of the 40th Annual ACM Symposium on Theory of Computing, pp. 113–122. ACM (2008)

  32. Hohenberger, S., Lysyanskaya, A.: How to securely outsource cryptographic computations. Theory Cryptogr. 264–282 (2005)

  33. Kawamura, S., Shimbo, A.: Fast server-aided secret computation protocols for modular exponentiation. IEEE J. Sel. Areas Commun. 11(5), 778–784 (1993)

    Article  Google Scholar 

Download references

Acknowledgments

This work was supported in part by the National Natural Science Foundation of China under Grant No. 61170249 and No. 61472331, in part by the Talents of Science and Technology Promote Plan, Chongqing Science & Technology Commission, in part by the Graduate Student Research Innovation Project of Chongqing, and in part by the Innovation of Science and Technology Project of Shanxi Province Universities under Grant No. 2013148.

Author information

Authors and Affiliations

Authors

Corresponding author

Correspondence to Xinyu Lei.

Rights and permissions

Reprints and permissions

About this article

Check for updates. Verify currency and authenticity via CrossMark

Cite this article

Lei, X., Liao, X., Ma, X. et al. Securely and efficiently perform large matrix rank decomposition computation via cloud computing. Cluster Comput 18, 989–997 (2015). https://doi.org/10.1007/s10586-015-0444-x

Download citation

  • Received:

  • Revised:

  • Accepted:

  • Published:

  • Issue Date:

  • DOI: https://doi.org/10.1007/s10586-015-0444-x

Keywords

Navigation